Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher
Abstract
:1. Introduction
1.1. Lightweight Block Ciphers (LWBCs): Necessity and Importance
1.2. Features of Lightweight Block Ciphers
- Smaller block sizes: LWBCs use smaller block sizes (e.g., 64 bits rather than the typical 128 bits of AES) to reduce the memory footprint and computational load.
- Simple key schedules: LWBCs often have simpler key scheduling algorithms, which help minimise the time and resources needed to generate encryption keys.
- Reduced round functions: Fewer encryption rounds are implemented, reducing the number of complex operations while maintaining adequate security.
- Optimised S-box designs: LWBCs use smaller and simpler substitution boxes (S-boxes) to lower the processing demands during substitution steps.
1.3. Pros and Cons of Lightweight Block Ciphers
1.4. Background of This Study
- It developed a physical setup to measure the energy consumption of security algorithms on Arduinos, targeting IoT resource requirements.
- It introduced a scalable approach to evaluate power consumption across different platform algorithms for IoT devices.
- Created an architecture that allows the flexible analysis of security applications on various systems.
- It utilised the Arduino NodeMCU V3 platform for energy consumption analysis, leveraging its compatibility with IoT security needs.
- It employed the Qoitech Otii Arc to measure energy consumption accurately, utilising the shunt resistor methodology for a systematic analysis. It also offers high sampling rates and accuracy and is suited for low-resource IoT devices.
- It demonstrated the proposed LWBC’s energy efficiency, with an average power consumption of 4.5 µJ/bit, making it suitable for resource-constrained IoT devices.
2. Performance Metrics in IoT Applications
2.1. Latency
- Definition: The time data travels from the IoT device to the central server or endpoint and back.
- Implications:
- -
- Critical for real-time applications: low latency is crucial for real-time applications like healthcare monitoring (e.g., heart rate or glucose monitoring) and autonomous driving, as high latency could lead to delayed responses and potentially life-threatening situations;
- -
- Moderately important for industrial IoT (IIoT): manufacturing processes and machine control require low latency to ensure synchronisation and safety but may tolerate slightly higher latency than real-time healthcare;
- -
- Less critical for smart home applications: smart lighting or thermostat control applications can tolerate higher latency, as responses can take time.
2.2. Reliability
- Definition: The ability of an IoT system to perform consistently over time without failure.
- Implications:
- -
- High priority for industrial IoT: high reliability is essential in manufacturing and critical infrastructure to avoid costly downtime, production issues, and potential safety hazards.
- -
- Critical for healthcare applications: reliability is vital to patient safety. A failure in medical monitoring devices could lead to undetected health risks.
- -
- Moderately important for consumer IoT: a temporary failure may only cause inconvenience for smart home devices. However, reliability remains essential to avoid user frustration and maintain trust.
2.3. Scalability
- Definition: The ability of the IoT system to handle an increasing number of devices and users.
- Implications:
- -
- Essential for smart city applications: as urban IoT infrastructure expands, systems must accommodate more devices like sensors, traffic cameras, and public service monitors without degrading performance;
- -
- Important for large-scale industrial applications: IIoT systems in factories must support scaling to hundreds or thousands of devices as new equipment or processes are added;
- -
- Less critical for small consumer IoT networks: for single households or small setups, scalability is less critical but should still support additional devices as technology evolves.
2.4. Data Throughput
- Definition: The volume of data that the IoT network can handle in a given time period.
- Implications:
- -
- High requirement for video surveillance and AR/VR applications: applications transmitting high-definition video or augmented reality data, such as smart security cameras, require high throughput to avoid data loss or buffering;
- -
- Moderate requirement for industrial monitoring: IIoT applications with sensors producing steady streams of data require adequate throughput to handle this flow but do not have the same intensive demands as video applications;
- -
- Low requirement for basic sensor networks: basic environmental sensors (e.g., temperature, humidity) in agriculture or home settings generate smaller amounts of data and thus require lower throughput.
2.5. Energy Efficiency
- Definition: The power consumption of IoT devices and their ability to function effectively with minimal energy.
- Implications:
- -
- Critical for remote and battery-powered applications: IoT devices used in agriculture, wildlife tracking, and remote monitoring often rely on battery power, making energy efficiency essential to extend operational life and reduce maintenance;
- -
- Important for wearable and healthcare devices: in wearables and health monitoring, long battery life improves usability and ensures continuous monitoring;
- -
- Less important for mains-powered applications: for devices that are consistently plugged in, such as home assistants or industrial IoT equipment, energy efficiency is beneficial but not a primary concern.
2.6. Bandwidth
- Definition: The maximum amount of data that can be transmitted over a network in a specific time frame.
- Implications:
- -
- Critical for high-data applications: surveillance systems, video streaming, and smart grids require high bandwidth to handle large volumes of data;
- -
- Moderate need for industrial automation: IIoT systems often generate moderate data flows from numerous sensors, necessitating reliable but not excessive bandwidth;
- -
- Low requirement for small IoT devices: low-power, small data-transmitting devices (e.g., simple environmental sensors) can operate effectively on lower bandwidth, making them suitable for low-power wide-area networks (LPWANs).
2.7. Security
- Definition: The resilience of IoT systems against unauthorised access, data breaches, and other security threats.
- Implications:
- -
- Essential for healthcare and financial applications: any application handling sensitive health or financial data must have robust security to protect user privacy and meet regulatory compliance;
- -
- Critical for industrial IoT and smart grids: security breaches in IIoT or critical infrastructure can lead to operational disruptions, safety hazards, and even national security risks;
- -
- Important for consumer IoT: while security is often less prioritised in consumer devices, breaches can lead to personal data leaks and network vulnerabilities that impact user trust.
2.8. Interoperability
- Definition: The ability of IoT devices and systems to work seamlessly with other devices, systems, or networks.
- Implications:
- -
- Highly relevant for smart homes and cities: devices from multiple vendors must interact to ensure a cohesive smart environment, whether for home automation or urban infrastructure;
- -
- Important for healthcare: health IoT applications need to integrate data across different platforms (e.g., hospitals, wearables) for comprehensive patient care;
- -
- Moderately important for industrial IoT: while IIoT can benefit from interoperability, many industrial environments use proprietary systems, so compatibility within the facility’s systems is prioritised.
2.9. Accuracy and Precision
- Definition: The degree to which the data collected by IoT devices is correct and precise.
- Implications:
- -
- Crucial for healthcare and environmental monitoring: accuracy is vital to ensure reliable health assessments and environmental data, as incorrect data could lead to misinformed decisions;
- -
- Important for industrial IoT: accurate data from machinery sensors can prevent breakdowns and optimize performance;
- -
- Less critical for some consumer applications: while still beneficial, precision is often less critical for applications like smart lighting or thermostats, where minor deviations in data do not significantly impact the outcome.
2.10. Cost Efficiency
- Definition: The overall cost-effectiveness of deploying, maintaining, and operating IoT devices.
- Implications:
- -
- Essential for large-scale deployments: smart cities and large industries need cost-effective solutions to manage thousands of devices while maintaining service quality;
- -
- Important for consumer IoT market: cost efficiency determines consumer adoption of smart home devices, as high costs can deter users;
- -
- Moderately important for specialised applications: cost efficiency is secondary to performance and reliability for critical applications like healthcare or military IoT.
3. Challenges and Considerations for Cipher Deployment in Diverse IoT Ecosystems
3.1. Performance Impact on Low-Powered Devices
- -
- Challenge: IoT devices span many capabilities, from high-performance to low-power sensors. Many low-powered devices, particularly those in remote or battery-operated applications, have limited computational resources and may need help with complex encryption algorithms.
- -
- Consideration: To ensure that the cipher performs efficiently across all devices, lightweight encryption protocols, such as those based on symmetric key encryption (e.g., AES), may be preferable. Alternatively, adopting lightweight versions of asymmetric encryption algorithms can balance security needs with computational constraints.
3.2. Latency and Data Throughput
- -
- Challenge: Certain IoT applications, such as video surveillance, autonomous systems, and industrial monitoring, require high data throughput and minimal latency. Applying a cipher with significant processing overhead can introduce delays, impacting the system’s real-time performance.
- -
- Consideration: In high-throughput systems, choosing a low-latency cipher is essential to maintaining performance. Stream or block ciphers with smaller block sizes may be suitable in these environments, as they generally offer faster encryption and decryption processes. Optimising the encryption process to handle large volumes of data without disrupting system responsiveness is crucial.
3.3. Heterogeneity of Device Types
- -
- Challenge: IoT ecosystems often contain devices from various manufacturers with diverse architectures, operating systems, and communication protocols. Ensuring compatibility and interoperability between these devices while maintaining a consistent encryption standard can be complex.
- -
- Consideration: Using standardised ciphers recognised across the industry, such as AES or elliptic-curve cryptography (ECC), may improve compatibility. Implementing encryption algorithms at a protocol level, for instance, using TLS or DTLS over networks can provide uniform encryption support across heterogeneous devices without requiring changes to individual device software.
3.4. Energy Efficiency and Battery Life
- -
- Challenge: IoT devices deployed in remote or hard-to-reach locations often rely on battery power. Applying energy-intensive ciphers may significantly reduce battery life, requiring frequent maintenance or replacement and leading to potential operational downtime.
- -
- Consideration: Energy-efficient ciphers, such as those optimised for minimal processing and memory usage, are ideal for battery-powered IoT devices. Implementing encryption algorithms with adaptive power management, which selectively applies full encryption or lightweight alternatives based on current power levels, can extend device lifespans in power-constrained environments.
3.5. Scalability and Key Management
- -
- Challenge: Large-scale IoT ecosystems, such as smart cities or industrial IoT, involve managing encryption keys across thousands or even millions of devices. These challenges ensure secure and efficient key distribution, storage, and renewal.
- -
- Consideration: Adopting centralised key management systems, such as public key infrastructure (PKI), can facilitate secure and scalable key handling. However, in specific IoT scenarios, decentralised or lightweight key management protocols like the Datagram Transport Layer Security (DTLS) protocol can be effective. Incorporating periodic key rotation mechanisms and mutual authentication protocols can enhance security and scalability.
3.6. Security vs. Performance Trade-Off
- -
- Challenge: Balancing strong security with system performance remains a critical concern. High-level encryption protocols add computational load, hindering performance in IoT environments requiring immediate data processing and response, such as autonomous driving or health monitoring systems.
- -
- Consideration: Adaptive encryption protocols can offer flexibility, adjusting security levels based on the device’s capabilities and the sensitivity of the transmitted data. For instance, compassionate data can undergo full encryption, while less critical information may use lighter encryption schemes, optimising the performance–security trade-off.
3.7. Compliance with Data Privacy Regulations
- -
- Challenge: Different regions have unique data privacy regulations (e.g., GDPR in Europe, CCPA in California) that impose stringent data protection standards, which may conflict with the technical capabilities of specific IoT devices.
- -
- Consideration: Ensuring the chosen cipher complies with relevant regulations while remaining functional across IoT devices of varying capacities is essential. This may involve using compliant, industry-standard encryption algorithms and adopting privacy-focused measures like data minimisation to limit sensitive data exposure on devices with lower security capabilities.
3.8. Security for Data in Transit and at Rest
- -
- Challenge: IoT systems generate a high volume of data that moves across networks and is stored on various devices. Protecting this data during transmission and when stored is essential to mitigate interception and unauthorised access risks.
- -
- Consideration: Encrypting data in transit with secure protocols like TLS or DTLS is widely adequate for IoT networks. In contrast, data at rest can be protected using hardware-based encryption on devices with insufficient storage and processing power. Devices with limited capabilities may benefit from lightweight encryption at the firmware level to secure data locally without significantly impacting performance.
4. Evaluating Energy Efficiency for Lightweight Cryptographic Protocols
4.1. Features to Consider for Power Consumption Analysis of LWBC
4.2. Related Works
5. Comparison of Lightweight Block Ciphers with the Proposed Block Cipher
6. LWBC Power-Usage Evaluation Techniques
6.1. Software Profiling
6.2. Battery Evaluation
6.3. External Evaluation
7. Description of the Proposed Lightweight Block Cipher
7.1. Key Management
7.2. Substitution Box (S-Box)
7.3. Padding Layer Between S and P Layers
7.4. Permutation Box (P-Box)
8. Experimental Setup to Evaluate the Energy Consumption of the LWBC
9. Experimental Results and Discussion
9.1. Resource Utilisation Analysis
9.1.1. Energy Consumption Analysis
9.1.2. Key Type (Full/Partial Key)
9.1.3. Block Size
9.1.4. Rounds
9.1.5. Cipher Architecture
9.1.6. Gate Area (GE)
9.1.7. ROM
9.1.8. Latency
9.1.9. Throughput
9.2. Security Analysis
9.2.1. Brute Force Attack
9.2.2. Man-in-the-Middle Attack
9.2.3. Side-Channel Attack
- a.
- Key Randomisation for Enhanced Unpredictability
- -
- Preventing key guessing: the frequent key variation ensures that side-channel information related to a particular encryption cycle has limited value, as it becomes infeasible for attackers to predict or reuse key-based patterns.
- -
- Key isolation across cycles: selecting a fresh key for each cycle limits any cross-cycle correlation, thus reducing the effectiveness of correlation-based side-channel analysis (e.g., differential power analysis, DPA) that relies on consistent key information.
- b.
- Robust S-box and P-box Design for Enhanced Confusion and Diffusion
- -
- High nonlinearity: the high nonlinearity of the S-boxes ensures that even minor input changes cause substantial output changes, disrupting the potential for simple power analysis (SPA) and other direct SCAs.
- -
- Permutation for diffusion: the P-box permutations disperse the bits across different segments, minimising leakage points and making it challenging for attackers to correlate observed power usage or timing data with specific input–output pairs.
- c.
- Iterative Processing with XOR Operations and Data Chunking
- -
- Randomised intermediate states: by performing repeated XORs with key bits and splitting data into chunks, our cipher creates randomised intermediate states that reduce consistency in side-channel signatures, thus hampering the effectiveness of DPA attacks.
- -
- Variable round outputs: the iterative rounds in LWBCs modify power consumption patterns and timing behaviour for each round, creating variability in side-channel emissions that prevent precise analysis across cycles.
- d.
- Masking and Noise Injection for Increased Ambiguity
- -
- Natural noise and ambiguity: the data transformation and XOR operations within each round generate inherent variability in power consumption and electromagnetic emissions. This masks the operational patterns, making it difficult for attackers to distinguish between meaningful data and noise.
- -
- Adaptive complexity: The variation in bitwise transformations across rounds naturally introduces signal noise, thus mitigating differential side-channel analysis where attackers attempt to deduce secrets by analysing the differences in side-channel data.
- e.
- Temporal Obfuscation through Modified Side-Channel Signatures
- f.
- Balancing Lightweight Design with SCA-Resistance
9.3. Results Summary
9.4. Leveraging the Proposed LWBC in Existing Mobile Applications
- Offloading computational workloads to smartphones: similar to the approach described in “Smartphone-assisted energy-efficient data communication,” our LWBC can be deployed in mobile applications where smartphones handle the bulk of cryptographic computation. Wearable or IoT devices transmit minimally processed data to a smartphone, which performs the encryption using LWBC. This allows low-power devices to conserve energy while benefiting from the robust encryption provided by the LWBC on the smartphone, where computational resources are less constrained.
- Optimising energy consumption through lightweight cipher characteristics: the LWBC’s lightweight design minimises processing load and memory usage, making it suitable for mobile and wearable devices that communicate frequently. By integrating the LWBC, existing mobile applications can secure data transmissions from wearables without significant additional energy consumption, extending battery life in both the wearable device and the smartphone.
- Compatibility with energy-sensitive data transfer protocols: the LWBC is adaptable for secure, energy-efficient data communication protocols commonly used in mobile applications, such as Bluetooth Low Energy (BLE) and Wi-Fi Direct. These protocols, often used to link wearables with smartphones, can leverage the LWBC to encrypt data before transmission, ensuring secure communication without the overhead of more resource-intensive cryptographic methods.
- Modular integration: our proposed method’s lightweight structure allows it to be integrated as a modular encryption component within mobile applications, facilitating retrofitting into existing software with minimal modifications. This modular approach aligns well with applications focused on smartphone-assisted data handling, where the security layer can be optimised independently.
10. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Zhong, Y.; Gu, J. Lightweight block ciphers for resource-constrained environments: A comprehensive survey. Future Gener. Comput. Syst. 2024, 157, 288–302. [Google Scholar] [CrossRef]
- Rana, M.; Mamun, Q.; Islam, R. Lightweight cryptography in IoT networks: A survey. Future Gener. Comput. Syst. 2022, 129, 77–89. [Google Scholar] [CrossRef]
- Latif, S.A.; Wen, F.B.X.; Iwendi, C.; Li-Li, F.W.; Mohsin, S.M.; Han, Z.; Band, S.S. AI-empowered, blockchain and SDN integrated security architecture for IoT network of cyber physical systems. Comput. Commun. 2022, 181, 274–283. [Google Scholar]
- Atlam, H.F.; Alenezi, A.; Alharthi, A.; Walters, R.J.; Wills, G.B. Integration of cloud computing with internet of things: Challenges and open issues. In Proceedings of the 2017 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Exeter, UK, 21–23 June 2017; pp. 670–675. [Google Scholar]
- Nižetić, S.; Šolić, P.; Gonzalez-De, D.L.D.I.; Patrono, L. Internet of Things (IoT): Opportunities, issues and challenges towards a smart and sustainable future. J. Clean. Prod. 2020, 274, 122877. [Google Scholar] [CrossRef]
- Rana, M.; Mamun, Q.; Islam, R. A block cipher for resource-constrained IoT devices. World Acad. Sci. Eng. Technol. 2023, 17, 266–271. [Google Scholar]
- Rana, M.; Mamun, Q.; Islam, R. An S-box design using irreducible polynomial with affine transformation for lightweight cipher. In Proceedings of the Quality, Reliability, Security and Robustness in Heterogeneous Systems: 17th EAI International Conference, QShine 2021, Virtual Event, 29–30 November 2021; Proceedings 17. Springer International Publishing: Berlin/Heidelberg, Germany, 2017; pp. 214–227. [Google Scholar]
- Rana, M.; Mamun, Q.; Islam, R. P-Box Design in Lightweight Block Ciphers: Leveraging Nonlinear Feedback Shift Registers. In Proceedings of the 2024 IEEE Wireless Communications and Networking Conference (WCNC), Dubai, United Arab Emirates, 21–24 April 2024; pp. 1–8. [Google Scholar]
- Rana, M.; Mamun, Q.; Islam, R. Enhancing IoT security: An innovative key management system for lightweight block ciphers. Sensors 2023, 23, 7678. [Google Scholar] [CrossRef]
- Caforio, A.; Balli, F.; Banik, S.; Regazzoni, F. A deeper look at the energy consumption of lightweight block ciphers. In Proceedings of the 2021 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 1–5 February 2021; pp. 170–175. [Google Scholar]
- Zitouni, N.; Sedrati, M.; Behaz, A. LightWeight energy-efficient Block Cipher based on DNA cryptography to secure data in internet of medical things devices. Int. J. Inf. Technol. 2024, 16, 967–977. [Google Scholar] [CrossRef]
- Fan, R.; Cui, Y.; Chen, Q.; Wang, M.; Zhang, Y.; Zheng, W.; Li, Z. MAICC: A Lightweight Many-core Architecture with In-Cache Computing for Multi-DNN Parallel Inference. In Proceedings of the 56th Annual IEEE/ACM International Symposium on Microarchitecture, Toronto, ON, Canada, 28 October 2023; pp. 411–423. [Google Scholar]
- Yang, K.; Shi, Y.; Ding, Z. Data shuffling in wireless distributed computing via low-rank optimization. IEEE Trans. Signal Process. 2019, 67, 3087–3099. [Google Scholar] [CrossRef]
- Cazorla, M.; Marquet, K.; Minier, M. Survey and benchmark of lightweight block ciphers for wireless sensor networks. In Proceedings of the 2013 International Conference on Security and Cryptography (SECRYPT), Reykjavik, Iceland, 29–31 July 2013; pp. 1–6. [Google Scholar]
- Mohd, B.J.; Hayajneh, T. Lightweight block ciphers for IoT: Energy optimization and survivability techniques. IEEE Access 2018, 6, 35966–35978. [Google Scholar]
- Mishra, R.; Okade, M.; Mahapatra, K. FPGA based High Throughput Substitution Box Architectures for Lightweight Block Ciphers. In Proceedings of the 2022 IEEE International Conference on Public Key Infrastructure and its Applications (PKIA), Bangalore, Karnataka, 5–6 September 2024; pp. 1–7. [Google Scholar]
- Fan, T.; Li, L.; Wei, Y.; Pasalic, E. Differential cryptanalysis of full-round ANU-II ultra-lightweight block cipher. Int. J. Distrib. Sens. Netw. 2022, 18, 15501329221119398. [Google Scholar] [CrossRef]
- Mhaouch, A.; Elhamzi, W.; Abdelali, A.B.; Atri, M. Optimized Piccolo lightweight block cipher: Area efficient implementation. Trait. Du Signal 2022, 39, 805. [Google Scholar] [CrossRef]
- Balasubramanian, N.; Balasubramanian, A.; Venkataramani, A. Energy consumption in mobile phones: A measurement study and implications for network applications. In Proceedings of the 9th ACM SIGCOMM Conference on Internet Measurement, Chicago, IL, USA, 4–6 November 2009; pp. 280–293. [Google Scholar]
- Shang, G.; Zhe, P.; Bin, X.; Yubo, S. Secure and energy efficient prefetching design for smartphones. In Proceedings of the 2016 IEEE International Conference on Communications (ICC), Kuala Lumpur, Malaysia, 22–27 May 2016; pp. 1–6. [Google Scholar]
- Yan, M.; Chan, C.A.; Gygax, A.F.; Yan, J.; Campbell, L.; Nirmalathas, A.; Leckie, C. Modeling the total energy consumption of mobile network services and applications. Energies 2019, 12, 184. [Google Scholar] [CrossRef]
- Nadeem, A.; Javed, M.Y. A performance comparison of data encryption algorithms. In Proceedings of the 2005 International Conference on Information and Communication Technologies, Hokkaido, Japan, 3–5 August 2005; pp. 84–89. [Google Scholar]
- Prasithsangaree, P.; Krishnamurthy, P. Analysis of energy consumption of RC4 and AES algorithms in wireless LANs. In Proceedings of the GLOBECOM’03. IEEE Global Telecommunications Conference (IEEE Cat. No. 03CH37489), San Francisco, CA, USA, 1–5 December 2003; Volume 3, pp. 1445–1449. [Google Scholar]
- Grossschadl, J.; Tillich, S.; Rechberger, C.; Hofmann, M.; Medwed, M. Energy evaluation of software implementa-1372 tions of block ciphers under memory constraints. In Proceedings of the 2007 Design, Automation & Test in Europe Conference & Exhibition, Nice, France, 16–20 April 2007; pp. 1–6. [Google Scholar]
- Hager, C.T.; Midkiff, S.F.; Park, J.M.; Martin, T.L. Performance and energy efficiency of block ciphers in personal digital assistants. In Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, Washington DC, USA, 17–21 March 2025; pp. 127–136. [Google Scholar]
- Zhang, W.; Bao, Z.; Lin, D.; Rijmen, V.; Yang, B.; Verbauwhede, I. RECTANGLE: A bit-slice lightweight block cipher suitable for multiple platforms. IACR Cryptol. eprint Arch. 2014. [Google Scholar] [CrossRef]
- Bogdanov, A.; Knudsen, L.R.; Leander, G.; Paar, C.; Poschmann, A.; Robshaw, M.J.; Seurin, Y.; Vikkelsoe, C. PRESENT: An ultra-lightweight block cipher. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2007: 9th International Workshop, Vienna, Austria, 10–13 September 2007; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 2007; pp. 450–466. [Google Scholar]
- Hasan, H.; Ali, G.; Elmedany, W.; Balakrishna, C. Lightweight encryption algorithms for internet of things: A review on security and performance aspects. In Proceedings of the 2022 International Conference on Innovation and Intelligence for Informatics, Computing, and Technologies (3ICT), Sakheer, Bahrain, 20–21 November 2022; pp. 239–244. [Google Scholar] [CrossRef]
- Shibutani, K.; Isobe, T.; Hiwatari, H.; Mitsuda, A.; Akishita, T.; Shirai, T. Piccolo: An ultra-lightweight blockcipher. In Proceedings of the Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International Workshop, Nara, Japan, 28 September–1 October 2011; Proceedings 13. Springer: Berlin/Heidelberg, Germany, 2011; pp. 342–357. [Google Scholar]
- Knudsen, L.; Leander, G.; Poschmann, A.; Robshaw, M.J. PRINT cipher: A block cipher for IC-printing. In Proceedings of the Crypto-1391 Graphic Hardware and Embedded Systems, CHES 2010: 12th International Workshop, Santa Barbara, CA, USA, 17–20 August 2010; Proceedings 12. Springer: Berlin/Heidelberg, Germany, 2010; pp. 16–32. [Google Scholar]
- Sun, Y.; Wang, M.; Jiang, S.; Sun, Q. Differential cryptanalysis of reduced-round ICEBERG. In Proceedings of the Cryptology-1394 AFRICACRYPT 2012: 5th International Conference on Cryptology in Africa, Ifrance, Morocco, 10–12 July 2012; Proceedings 5. Springer: Berlin/Heidelberg, Germany, 2012; pp. 155–171. [Google Scholar]
- Cheng, H.; Heys, H.M. Compact ASIC implementation of the ICEBERG block cipher with concurrent error detection. In Proceedings of the 2008 IEEE International Symposium on Circuits and Systems (ISCAS), Seattle, WA, USA, 18–21 May 2008; pp. 2921–2924. [Google Scholar]
- Hong, D.; Sung, J.; Hong, S.; Lim, J.; Lee, S.; Koo, B.S.; Lee, C.; Chang, D.; Lee, J.; Jeong, K.; et al. HIGHT: A new block cipher suitable for low-resource device. In Proceedings of the Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International Workshop, Yokohama, Japan, 10–13 October 2006; Proceedings 8. Springer: Berlin/Heidelberg, Germany, 2006; pp. 46–59. [Google Scholar]
- Mishra, Z.; Acharya, B. High throughput novel architectures of TEA family for high speed IoT and RFID applications. J. Inf. Secur. Appl. 2021, 61, 102906. [Google Scholar] [CrossRef]
- Rivest, R.L. The RC5 encryption algorithm. In International Workshop on Fast Software Encryption; Springer: Berlin/Heidelberg, Germany, 1994; pp. 86–96. [Google Scholar]
- Sun, M.; Xu, X.; Huang, Y.; Wu, Q.; Tao, X.; Zhang, P. Resource management for computation offloading in D2D-aided wireless powered mobile-edge computing networks. IEEE Internet Things J. 2020, 8, 8005–8020. [Google Scholar] [CrossRef]
- Ye, W.; Vijaykrishnan, N.; Kandemir, M.; Irwin, M.J. The design and use of simplepower: A cycle-accurate energy estimation tool. In Proceedings of the 37th Annual Design Automation Conference, Los Angeles, CA, USA, 5–9 June 2000; pp. 340–345. [Google Scholar]
- Brooks, D.; Tiwari, V.; Martonosi, M. Wattch: A framework for architectural-level power analysis and optimizations. ACM SIGARCH Comput. Archit. News 2000, 28, 83–94. [Google Scholar] [CrossRef]
- Mishra, P.; Mamidipaka, M.; Dutt, N. Processor-memory coexploration using an architecture description language. ACM Trans. Embed. Comput. Syst. 2004, 3, 140–162. [Google Scholar]
- Sinha, A.; Chandrakasan, A.P. Jouletrack: A web based tool for software energy profiling. In Proceedings of the 38th Annual Design Automation Conference, Las Vegas, NV, USA, 18–22 June 2001; pp. 220–225. [Google Scholar]
- Kanitkar, H. Subthreshold Circuits: Design, Implementation and Application. Ph.D. Thesis, Rochester Institute of Technology, Rochester, NY, USA, 2008. [Google Scholar]
- Austin, T.; Larson, E.; Ernst, D. SimpleScalar: An infrastructure for computer system modeling. Computer 2002, 35, 59–67. [Google Scholar] [CrossRef]
- Pathak, A.; Hu, Y.C.; Zhang, M. Where is the energy spent inside my app? Fine Grained Energy Accounting on Smartphones with Eprof. In Proceedings of the 7th ACM European Conference on Computer Systems, Bern, Switzerland, 10–13 April 2012; pp. 29–42. [Google Scholar]
- Huang, J.; Qian, F.; Gerber, A.; Mao, Z.M.; Sen, S.; Spatscheck, O. A close examination of performance and powercharacteristics of 4G LTE networks. In Proceedings of the 10th International Conference on Mobile Systems, Applications, and Services, Ambleside, UK, 25–29 June 2012; pp. 225–238. [Google Scholar]
- Zhang, L.; Tiwana, B.; Qian, Z.; Wang, Z.; Dick, R.P.; Mao, Z.M.; Yang, L. Accurate online power estimation and automatic battery behavior based power model generation for smartphones. In Proceedings of the Eighth IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis, New York, NY, USA, 24–29 October 2010; pp. 105–114. [Google Scholar]
- Carroll, A.; Heiser, G. An analysis of power consumption in a smartphone. In Proceedings of the 2010 USENIX Annual Technical Conference (USENIX ATC 10), Boston, MA, USA, 23-25 June 2010. [Google Scholar]
- Fitzek, F.H.; Reichert, F. (Eds.) Mobile Phone Programming: And Its Application to Wireless Networking; Springer Science & Business Media: Berlin/Heidelberg, Germany, 2007. [Google Scholar]
- Creus, G.B.; Kuulusa, M. Optimizing mobile software with built-in power profiling. In Mobile Phone Programming: Application to Wireless Networking; Springer: Dordrecht, The Netherlands, 2007; pp. 449–462. [Google Scholar]
- Nie, T.; Zhou, L.; Lu, Z.M. Power evaluation methods for data encryption algorithms. IET Softw. 2014, 8, 12–18. [Google Scholar] [CrossRef]
- Razaq, A.; Alhamzi, G.; Abbas, S.; Ahmad, M.; Razzaque, A. Secure communication through reliable S-box design: A proposed approach using coset graphs and matrix operations. Heliyon 2023, 9, e15902. [Google Scholar] [CrossRef]
- Kashyap, M.; Sharma, V.; Gupta, N. Taking MQTT and NodeMcu to IOT: Communication in Internet of Things. Procedia Comput. Sci. 2018, 132, 1611–1618. [Google Scholar] [CrossRef]
- Arduino. “Arduino Esp8266 Nodemcu v3” Arduino. Available online: https://www.arduino.cc/ (accessed on 2 February 2024).
- Qoitech AB. Extend Battery Life. Deliver Quality. Available online: https://www.qoitech.com/ (accessed on 2 February 2024).
- Cheng, H.; Heys, H.M.; Wang, C. Puffin: A novel compact block cipher targeted to embedded digital systems. In Proceedings of the 2008 11th EUROMICRO Conference on Digital System Design Architectures, Methods and Tools, Parma, Italy, 3–5 September 2008; pp. 383–390. [Google Scholar]
- Ragupathy, S.; Mythili, T. Energy optimized simon lightweight security algorithm for internet of medical things (IoMT). Int. J. Innov. Technol. Explor. Eng. 2019, 8, 1–7. [Google Scholar]
- Eisenbarth, T.; Kumar, S.; Paar, C.; Poschmann, A.; Uhsadel, L. A survey of lightweight-cryptography implementations. IEEE Des. Test Comput. 2007, 24, 522–533. [Google Scholar] [CrossRef]
- Hatzivasilis, G.; Fysarakis, K.; Papaefstathiou, I.; Manifavas, C. A review of lightweight block ciphers. J. Cryptogr. Eng. 2018, 8, 141–184. [Google Scholar] [CrossRef]
Pros | Cons |
---|---|
Low resource consumption: LWBCs are designed to use less power, memory, and processing capacity, making them ideal for devices with limited resources. | Weaker security margin: due to their smaller block sizes and reduced round functions, LWBCs may offer a lower security margin than traditional block ciphers like AES. |
High efficiency in constrained environments: they are specifically optimised for performance in devices with constrained energy sources, like IoT devices and smart cards. | Limited to specific use cases: while suitable for low-resource environments, LWBCs may not be as effective in high-security applications requiring large-scale encryption. |
Faster encryption and decryption: with fewer rounds and optimised operations, LWBCs often provide faster encryption and decryption processes, enabling real-time data security. | Potential vulnerability to specific attacks: LWBCs’ reduced complexity may expose them to cryptanalytic attacks that target their specific design trade-offs. |
Adaptable for both hardware and software implementations: LWBCs can be implemented on a wide range of platforms, from tiny microcontrollers to more powerful processors. | Smaller key sizes: LWBCs may employ smaller key sizes, potentially reducing their resilience to brute-force attacks, especially as computational power increases. |
Metric | Smart City | Industrial IoT | Healthcare | Consumer IoT | Remote Monitoring |
---|---|---|---|---|---|
Latency | High | Moderate | High | Low | Moderate |
Reliability | High | High | High | Moderate | High |
Scalability | High | Moderate | Moderate | Low | High |
Data Throughput | High | Moderate | High | Moderate | Low |
Energy Efficiency | Moderate | Moderate | High | Moderate | High |
Bandwidth | High | Moderate | High | Low | Low |
Security | High | High | High | Moderate | High |
Interoperability | High | Moderate | High | High | Moderate |
Accuracy and Precision | High | High | High | Moderate | High |
Cost Efficiency | High | High | Moderate | High | Moderate |
i | P(i) | i | P(i) | i | P(i) | i | P(i) |
---|---|---|---|---|---|---|---|
0 | 51 | 16 | 14 | 32 | 8 | 48 | 34 |
1 | 42 | 17 | 58 | 33 | 56 | 49 | 54 |
2 | 28 | 18 | 3 | 34 | 59 | 50 | 1 |
3 | 16 | 19 | 41 | 35 | 18 | 51 | 43 |
4 | 33 | 20 | 53 | 36 | 39 | 52 | 21 |
5 | 0 | 21 | 37 | 37 | 2 | 53 | 7 |
6 | 13 | 22 | 4 | 38 | 6 | 54 | 63 |
7 | 19 | 23 | 9 | 39 | 11 | 55 | 61 |
8 | 5 | 24 | 26 | 40 | 17 | 56 | 29 |
9 | 38 | 25 | 31 | 41 | 55 | 57 | 22 |
10 | 45 | 26 | 57 | 42 | 35 | 58 | 46 |
11 | 49 | 27 | 20 | 43 | 15 | 59 | 25 |
12 | 44 | 28 | 23 | 44 | 24 | 60 | 52 |
13 | 30 | 29 | 12 | 45 | 40 | 61 | 47 |
14 | 27 | 30 | 60 | 46 | 36 | 62 | 10 |
15 | 48 | 31 | 50 | 47 | 32 | 63 | 62 |
Algorithms | Key Type (Partial/Full Key) | Block Size | Rounds | Network Structure | Energy (µJ/bit) | Gate Area (GE) | Memory ROM (byte) | Latency (Cycles/block) | Throughput (@100 MHz Kbps/KB) |
---|---|---|---|---|---|---|---|---|---|
Proposed Cipher Piccolo [18,29] | Partial Key or half key Full key | 64 64 | 10 25, 30 | SPN GFN | 4.50 4.80 | 1450 1136 | 1408 2654 | 11,892 25,681 | 180 237 |
RECTANGLE [26] | Full key | 64 | 25 | SPN | 5.96 | 1787 | - | - | 246 |
PRINT [30] | Full key | 48 | 48 | SPN | 7.54 | 503 | 6210 | 35,161 | 100 |
PRESENT [27] | Full key | 64 | 31 | SPN | 11.77 | 1570 | 1562 | 10,792 | 200 |
PUFFIN [54] | Full key | 64 | 32 | SPN | 19.32 | 2577 | - | 1240 | 200 |
ICEBERG [31,32] | Full key | 64 | 16 | SPN | 21.81 | 5800 | - | 16,660 | 400 |
HIGH [32] | Full key | 64 | 32 | ARX + GFN | 29.14 | 3048 | 1340 | - | 470 |
TEA [33,54,55] | Full key | 64 | 64 | Fiestel | 35.32 | 3872 | 1354 | 9129 | 194 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Rana, M.; Mamun, Q.; Islam, R. Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher. Electronics 2024, 13, 4325. https://doi.org/10.3390/electronics13214325
Rana M, Mamun Q, Islam R. Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher. Electronics. 2024; 13(21):4325. https://doi.org/10.3390/electronics13214325
Chicago/Turabian StyleRana, Muhammad, Quazi Mamun, and Rafiqul Islam. 2024. "Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher" Electronics 13, no. 21: 4325. https://doi.org/10.3390/electronics13214325
APA StyleRana, M., Mamun, Q., & Islam, R. (2024). Balancing Security and Efficiency: A Power Consumption Analysis of a Lightweight Block Cipher. Electronics, 13(21), 4325. https://doi.org/10.3390/electronics13214325